Re: [Cfrg] Mechanism of using block cipher

"Rose, Greg" <ggr@qualcomm.com> Thu, 30 June 2011 16:42 UTC

Return-Path: <ggr@qualcomm.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8AF4011E8085 for <cfrg@ietfa.amsl.com>; Thu, 30 Jun 2011 09:42:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -106.599
X-Spam-Level:
X-Spam-Status: No, score=-106.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GmPmT7Lis6oI for <cfrg@ietfa.amsl.com>; Thu, 30 Jun 2011 09:42:45 -0700 (PDT)
Received: from wolverine01.qualcomm.com (wolverine01.qualcomm.com [199.106.114.254]) by ietfa.amsl.com (Postfix) with ESMTP id C05E111E8080 for <cfrg@irtf.org>; Thu, 30 Jun 2011 09:42:45 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=qualcomm.com; i=ggr@qualcomm.com; q=dns/txt; s=qcdkim; t=1309452165; x=1340988165; h=from:to:cc:subject:thread-topic:thread-index:date: message-id:references:in-reply-to:accept-language: content-language:x-ms-has-attach:x-ms-tnef-correlator: x-originating-ip:content-type:content-id: content-transfer-encoding:mime-version; z=From:=20"Rose,=20Greg"=20<ggr@qualcomm.com>|To:=20"<asug anya@rediffmail.com>"=20<asuganya@rediffmail.com>|CC:=20" Rose,=20Greg"=20<ggr@qualcomm.com>,=20"cfrg@irtf.org"=20< cfrg@irtf.org>|Subject:=20Re:=20[Cfrg]=20Mechanism=20of =20using=20block=20cipher|Thread-Topic:=20[Cfrg]=20Mechan ism=20of=20using=20block=20cipher|Thread-Index:=20AQHMNyH Wrh8LiSqTLE+omBHm4L9Jt5TWkHoA|Date:=20Thu,=2030=20Jun=202 011=2016:42:28=20+0000|Message-ID:=20<F5B7568B-213F-4BB1- 857E-2D6D5170BF2D@qualcomm.com>|References:=20<2011063012 3222.20508.qmail@f5mail-224-146.rediffmail.com> |In-Reply-To:=20<20110630123222.20508.qmail@f5mail-224-14 6.rediffmail.com>|Accept-Language:=20en-US |Content-Language:=20en-US|X-MS-Has-Attach: |X-MS-TNEF-Correlator:|x-originating-ip:=20[199.106.114.1 30]|Content-Type:=20text/plain=3B=20charset=3D"us-ascii" |Content-ID:=20<D6F8CAFDA48D73429D44A5AF888ADD45@qualcomm .com>|Content-Transfer-Encoding:=20quoted-printable |MIME-Version:=201.0; bh=RRQtuOJ3VJqPMckrDhu3aHmftpUUjpO5yqLigHVmxhs=; b=bA1HRW1jaZLDBQzX0IM1wuOkL00yssrBLBTaVpgSD4iyGhcwPAV+UXCh rB7hGmGgyWhHQaVeQRZjiUUuOdsypuxMafs6G19063hoM9aD+JrjRIDtw rqP4TLtnVLLcOeU0YzMLdXw2j8pHxIhljpid07mO/YLKiZ0RnyTaNFgV3 o=;
X-IronPort-AV: E=McAfee;i="5400,1158,6392"; a="101133257"
Received: from ironmsg03-l.qualcomm.com ([172.30.48.18]) by wolverine01.qualcomm.com with ESMTP; 30 Jun 2011 09:42:29 -0700
X-IronPort-AV: E=Sophos;i="4.65,450,1304319600"; d="scan'208";a="40063147"
Received: from nasanexhc09.na.qualcomm.com ([172.30.39.8]) by Ironmsg03-L.qualcomm.com with ESMTP/TLS/AES128-SHA; 30 Jun 2011 09:42:29 -0700
Received: from NASANEXD01D.na.qualcomm.com ([fe80::4d64:11bc:743c:6fdb]) by nasanexhc09.na.qualcomm.com ([::1]) with mapi id 14.01.0270.001; Thu, 30 Jun 2011 09:42:28 -0700
From: "Rose, Greg" <ggr@qualcomm.com>
To: "<asuganya@rediffmail.com>" <asuganya@rediffmail.com>
Thread-Topic: [Cfrg] Mechanism of using block cipher
Thread-Index: AQHMNyHWrh8LiSqTLE+omBHm4L9Jt5TWkHoA
Date: Thu, 30 Jun 2011 16:42:28 +0000
Message-ID: <F5B7568B-213F-4BB1-857E-2D6D5170BF2D@qualcomm.com>
References: <20110630123222.20508.qmail@f5mail-224-146.rediffmail.com>
In-Reply-To: <20110630123222.20508.qmail@f5mail-224-146.rediffmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [199.106.114.130]
Content-Type: text/plain; charset="us-ascii"
Content-ID: <D6F8CAFDA48D73429D44A5AF888ADD45@qualcomm.com>
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Cc: "Rose, Greg" <ggr@qualcomm.com>, "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Mechanism of using block cipher
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 30 Jun 2011 16:42:46 -0000

You could use CCM mode (for compatibility with WiFi) or EAX mode.

Greg.

On 2011 Jun 30, at 5:32 , A SUGANYA wrote:

> I would like to know about a mechanism of using AES-128 block cipher (in any secure mode of operation) for frame (Ethernet frame at data link layer) encryption. Please note that the size of frame will not be multiples of block size and frame size will not be constant for all frames. Also, for synchronisation purpose we prefer not to carry-forward the current frame bits to next frame.
> 
> 
> Suganya
> 
> Treat yourself at a restaurant, spa, resort and much more with Rediff Deal ho jaye!_______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg